Analysis

  • max time kernel
    110s
  • max time network
    91s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    05-09-2024 16:06

General

  • Target

    6a1095d600f2853d75f55d5283612eb0N.exe

  • Size

    270KB

  • MD5

    6a1095d600f2853d75f55d5283612eb0

  • SHA1

    6a4325520fd8ee783a1158836cd37a2b775c5959

  • SHA256

    169622bd814e1abe2dc392ef813951f6b481f81ae41b00e497dbcbd372a37686

  • SHA512

    4a3df7e2fc501374f43a56d4c764becd1648421d56463966dfa5480e8a9eb84d144d8940a3e78292cd04edf22b1ed8367b508fe983156fe3ea81eba104d3fb78

  • SSDEEP

    6144:9Q35nVV8A85nSfKipSV1LCY+ZD/tAXPbOGEGGkLyes:9s5nVL85S3i5cD4PKGEG7yes

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a1095d600f2853d75f55d5283612eb0N.exe
    "C:\Users\Admin\AppData\Local\Temp\6a1095d600f2853d75f55d5283612eb0N.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2672
    • C:\Users\Admin\AppData\Local\Temp\6a1095d600f2853d75f55d5283612eb0N.exe
      C:\Users\Admin\AppData\Local\Temp\6a1095d600f2853d75f55d5283612eb0N.exe startC:\Users\Admin\AppData\Roaming\244C0\4D32F.exe%C:\Users\Admin\AppData\Roaming\244C0
      2⤵
      • System Location Discovery: System Language Discovery
      PID:764
    • C:\Users\Admin\AppData\Local\Temp\6a1095d600f2853d75f55d5283612eb0N.exe
      C:\Users\Admin\AppData\Local\Temp\6a1095d600f2853d75f55d5283612eb0N.exe startC:\Program Files (x86)\C0BFC\lvvm.exe%C:\Program Files (x86)\C0BFC
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2268
    • C:\Program Files (x86)\LP\2F02\31C.tmp
      "C:\Program Files (x86)\LP\2F02\31C.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1496
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2096
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2356

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\244C0\0BFC.44C

    Filesize

    1KB

    MD5

    424451b3bef648ef56d8c8bc8edac573

    SHA1

    e37142d6174fda18725085dc7f0e4c1bea6cd61e

    SHA256

    cf6033aa5ce666fee70c5a560b3d2f14c2c550b8b7b37012190b5f6263bee4b6

    SHA512

    b165d86b0220e3b4833008e8e48369fca77a7b546735b0cf282967663c30d51b89b067c1f0a74afa792195057a553a98654cad3f6e6567a76f42562bf14eb16d

  • C:\Users\Admin\AppData\Roaming\244C0\0BFC.44C

    Filesize

    600B

    MD5

    8dca1009b788e5d64a5467e1ed894cd2

    SHA1

    d499997356862530c649efdccbd4b74f59f0c7f6

    SHA256

    5d7cd03c6e94409ab56874f84bf326fe25f1a35913617be6f6f4e04cbbeea705

    SHA512

    604fbf499c722feaa98a6a8ca1ea00bd6d7c197dab02101f9c8da733ad48e97b3b70a3d854b3d3f1fb4c3f0e018d0bec0b5ea802e9dab5d7595d3f42bc3dda9d

  • C:\Users\Admin\AppData\Roaming\244C0\0BFC.44C

    Filesize

    996B

    MD5

    c427ee7f8bc839750e6ec1e33652e966

    SHA1

    56875d167e485c8443a4ff3303c648d1b869fad1

    SHA256

    46103f67f01e606d4761eeeef68f7f72d0345c9211194c5e878eda6de8689bf1

    SHA512

    2a6fd21965bc66aca17c282034110e53074520bc16770d8856e50889edcd757afe93b4aed5db2b39bb84c109a43835b3b4a98763a528b6ef466651ab3e581641

  • \Program Files (x86)\LP\2F02\31C.tmp

    Filesize

    97KB

    MD5

    a69098e93aa9728af7d31557da4b81a8

    SHA1

    ef052203a8a2a07923ff8a90cff00e4321081cc9

    SHA256

    468913e46d25b2cc68932aad1a4e080edb3fe2ee76eddc4a9de8c43b70bbbace

    SHA512

    77a2bacd17636ca85c7dd9c014d40ede7e3956fb2a2c09d040e270bda8c350f85dc16874e7c4b505df8df3959b855e8b7e3db097e539f431af22815910d55d46

  • memory/764-16-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/764-14-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1496-192-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2268-76-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2672-13-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2672-11-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2672-74-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2672-1-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2672-2-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2672-191-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2672-195-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB